Lucene search

K
redhatRedHatRHSA-2013:1801
HistoryDec 12, 2013 - 12:00 a.m.

(RHSA-2013:1801) Important: kernel security, bug fix, and enhancement update

2013-12-1200:00:00
access.redhat.com
23

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

62.6%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way the Linux kernel’s TCP/IP protocol suite
    implementation handled sending of certain UDP packets over sockets that
    used the UDP_CORK option when the UDP Fragmentation Offload (UFO) feature
    was enabled on the output device. A local, unprivileged user could use this
    flaw to cause a denial of service or, potentially, escalate their
    privileges on the system. (CVE-2013-4470, Important)

  • A divide-by-zero flaw was found in the apic_get_tmcct() function in KVM’s
    Local Advanced Programmable Interrupt Controller (LAPIC) implementation.
    A privileged guest user could use this flaw to crash the host.
    (CVE-2013-6367, Important)

  • A memory corruption flaw was discovered in the way KVM handled virtual
    APIC accesses that crossed a page boundary. A local, unprivileged user
    could use this flaw to crash the system or, potentially, escalate their
    privileges on the system. (CVE-2013-6368, Important)

  • An information leak flaw in the Linux kernel could allow a local,
    unprivileged user to leak kernel memory to user space. (CVE-2013-2141, Low)

Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4470, and Andrew Honig of Google for reporting CVE-2013-6367 and
CVE-2013-6368.

This update also fixes several bugs and adds two enhancements.
Documentation for these changes will be available shortly from the
Technical Notes document linked to in the References section

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements. The system must be rebooted for this update to take effect.

6.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

62.6%